Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 08 December 2015 21:37 UTC

Return-Path: <prvs=978446c3ad=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4724E1A897F for <cfrg@ietfa.amsl.com>; Tue, 8 Dec 2015 13:37:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.087
X-Spam-Level:
X-Spam-Status: No, score=-3.087 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001, URI_HEX=1.122] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QurW41Xsj3v6 for <cfrg@ietfa.amsl.com>; Tue, 8 Dec 2015 13:37:15 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 295E91A894F for <cfrg@irtf.org>; Tue, 8 Dec 2015 13:37:14 -0800 (PST)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id tB8LYgxh010486; Tue, 8 Dec 2015 16:37:13 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
Thread-Index: AQHRMc2Q+2Ladn2UTk6mgW2cgTMF257BnToA
Date: Tue, 08 Dec 2015 21:36:05 +0000
Message-ID: <D28CB70B.23B12%uri@ll.mit.edu>
References: <5666F7A9.7020608@isode.com>
In-Reply-To: <5666F7A9.7020608@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.8.151023
x-originating-ip: [172.25.177.51]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3532437354_6607903"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.15.21, 1.0.33, 0.0.0000 definitions=2015-12-08_14:2015-12-08,2015-12-08,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1511060000 definitions=main-1512080373
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/en-ixWWB-FVfLEcBtMN0WddQLOk>
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Dec 2015 21:37:17 -0000

+1: (1), (3)
 0: (2)
-1: (4), (5), (6)
-- 
Regards,
Uri Blumenthal





On 12/8/15, 10:30 , "Cfrg on behalf of Alexey Melnikov"
<cfrg-bounces@irtf.org on behalf of alexey.melnikov@isode.com> wrote:

>This message starts 2 weeks Quaker Poll on hash functions to be used for
>definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each
>choice:
>+1, if you prefer a particular choice
>0, if you can live with it
>-1, if you are against a particular choice
>
>Choices are:
>
>1) "twoshakes-s", (SHAKE256@912(x) for the internal hash,
>SHAKE256@512(x) as the prehash)
>
>More details: 
><http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
>
>2) "twoshakes-d",
>
>This scheme again uses the SHAKE256 extensible-output functions (XOFs)
>to implement both hashes, with the inputs prefixed as specified below
>for explicit domain separation purposes.
>
>More details: 
><http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
>
>3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the
>prehash).
>
>4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash
>and SHA2-512 as the prehash).
>
>[1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>
>
>5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as
>the prehash)
>
>More details: 
><http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
>
>6) "ilari2"
>
>Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512,
>salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)
>
>More details: 
><http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
>
>7) You can specify an alternative proposal, if you wish
>
>Best Regards,
>Kenny and Alexey
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg